Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2018-4003 Out-of-bounds Write vulnerability in Getcujo Smart Firewall 7003
An exploitable heap overflow vulnerability exists in the mdnscap binary of the CUJO Smart Firewall running firmware 7003.
network
low complexity
getcujo CWE-787
critical
9.8
2019-03-21 CVE-2019-6778 Out-of-bounds Write vulnerability in multiple products
In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.
7.8
2019-03-21 CVE-2019-6501 Out-of-bounds Write vulnerability in multiple products
In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations.
local
low complexity
qemu fedoraproject CWE-787
5.5
2019-03-21 CVE-2019-6454 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in sd-bus in systemd 239.
5.5
2019-03-14 CVE-2019-9773 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-787
5.0
2019-03-14 CVE-2019-9770 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645.
network
low complexity
gnu opensuse CWE-787
5.0
2019-03-14 CVE-2019-9767 Out-of-bounds Write vulnerability in Cleanersoft Free MP3 CD Ripper 2.6
Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .wma file.
6.8
2019-03-14 CVE-2019-9766 Out-of-bounds Write vulnerability in Cleanersoft Free MP3 CD Ripper 2.6
Stack-based buffer overflow in Free MP3 CD Ripper 2.6, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted .mp3 file.
6.8
2019-03-13 CVE-2019-9754 Out-of-bounds Write vulnerability in Tinycc 0.9.27
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27.
network
tinycc CWE-787
4.3
2019-03-11 CVE-2019-9687 Out-of-bounds Write vulnerability in multiple products
PoDoFo 0.9.6 has a heap-based buffer overflow in PdfString::ConvertUTF16toUTF8 in base/PdfString.cpp.
network
low complexity
podofo-project fedoraproject CWE-787
critical
9.8